-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2024.0013
                Oracle Communications Critical Patch Update
                              17 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Communications Products
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-50164 CVE-2023-46604 CVE-2023-46589
                  CVE-2023-45648 CVE-2023-45145 CVE-2023-44981
                  CVE-2023-44487 CVE-2023-44483 CVE-2023-43496
                  CVE-2023-41053 CVE-2023-40167 CVE-2023-38325
                  CVE-2023-37536 CVE-2023-36478 CVE-2023-34055
                  CVE-2023-34053 CVE-2023-34034 CVE-2023-33201
                  CVE-2023-31582 CVE-2023-31486 CVE-2023-30861
                  CVE-2023-22102 CVE-2023-5072 CVE-2023-4911
                  CVE-2023-2976 CVE-2023-2283 CVE-2023-1108
                  CVE-2022-48174 CVE-2022-46751 CVE-2021-46848

Comment: CVSS (Max):  9.8 CVE-2022-48174 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Oracle
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Communications Cloud Native Core Automated Test Suite,
           versions 23.1.3, 23.2.1, 23.3.0
         o Oracle Communications Cloud Native Core Console, versions
           23.3.0, 23.3.1
         o Oracle Communications Cloud Native Core Network Data Analytics
           Function, versions 23.3.0, 23.4.0
         o Oracle Communications Cloud Native Core Network Exposure
           Function, version 23.3.1
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment, versions 23.1.0, 23.2.0, 23.3.1
         o Oracle Communications Cloud Native Core Network Repository
           Function, versions 23.1.4, 23.3.1
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function, versions 23.2.0, 23.3.1
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy, versions 23.1.0, 23.2.0, 23.3.0
         o Oracle Communications Cloud Native Core Unified Data
           Repository, version 23.3.1
         o Oracle Communications Diameter Signaling Router, versions
           8.6.0.0, 9.0.0.0
         o Oracle Communications Element Manager, versions
           9.0.0.0.0-9.0.2.0.1, 9.4.53
         o Oracle Communications Fraud Monitor, versions 5.0, 5.1
         o Oracle Communications Network Analytics Data Director, versions
           23.2.0.0.2, 23.3.0.0.0
         o Oracle Communications Policy Management, versions 12.6.1.0.0,
           15.0.0.0.0
         o Oracle Communications Session Report Manager, versions
           9.0.0.0.0-9.0.2.0.1, 9.4.53
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 55 new security patches, plus
        additional third party patches noted below, for Oracle
        Communications. 43 of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        "CVE-2022-48174
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Function Cloud Native Environment. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Network Function Cloud Native Environment.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 23.3.1
        
        CVE-2023-34034
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 23.2.0 and 23.3.1. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Network Slice Selection Function. Successful attacks of
        this vulnerability can result in takeover of Oracle Communications
        Cloud Native Core Network Slice Selection Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 23.2.0, 23.3.1
        
        CVE-2023-46604
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 9.0.0.0.0-9.0.2.0.1. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Element
        Manager. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Element Manager.
         Affects:
         o Oracle Communications Element Manager 9.0.0.0.0-9.0.2.0.1
         o Oracle Communications Session Report Manager
           9.0.0.0.0-9.0.2.0.1
        
        CVE-2023-50164
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.6.1.0.0 and 15.0.0.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Policy
        Management. Successful attacks of this vulnerability can result in
        takeover of Oracle Communications Policy Management.
         Affects:
         o Oracle Communications Policy Management 12.6.1.0.0, 15.0.0.0.0
        
        CVE-2023-44981
         9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
        Supported versions that are affected are 23.3.0 and 23.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Network Data Analytics Function. Successful attacks of
        this vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all Oracle Communications
        Cloud Native Core Network Data Analytics Function accessible data as
        well as unauthorized access to critical data or complete access to
        all Oracle Communications Cloud Native Core Network Data Analytics
        Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Data Analytics
           Function 23.3.0, 23.4.0
        
        CVE-2021-46848
         9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Repository Function. Successful attacks of this vulnerability can
        result in unauthorized access to critical data or complete access to
        all Oracle Communications Cloud Native Core Network Repository
        Function accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Oracle Communications
        Cloud Native Core Network Repository Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.3.1
        
        CVE-2023-43496
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 23.1.3, 23.2.1 and 23.3.0.
        Easily exploitable vulnerability allows low privileged attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Automated Test Suite. Successful attacks of this
        vulnerability can result in takeover of Oracle Communications Cloud
        Native Core Automated Test Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           23.1.3, 23.2.1, 23.3.0
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.3.1
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.1.0, 23.2.0, 23.3.0
        
        CVE-2023-37536
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Diameter Signaling Router.
        Successful attacks of this vulnerability can result in takeover of
        Oracle Communications Diameter Signaling Router.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2023-22102
         8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        The supported version that is affected is 23.3.1. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Network Exposure Function. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in Oracle Communications Cloud Native Core Network
        Exposure Function, attacks may significantly impact additional
        products (scope change). Successful attacks of this vulnerability can
        result in takeover of Oracle Communications Cloud Native Core Network
        Exposure Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.3.1
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.1.4, 23.3.1
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.3.1
        
        CVE-2022-46751
         8.2 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
        Supported versions that are affected are 23.1.3, 23.2.1 and 23.3.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Automated Test Suite. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all Oracle Communications Cloud Native Core
        Automated Test Suite accessible data and unauthorized ability to
        cause a partial denial of service (partial DOS) of Oracle
        Communications Cloud Native Core Automated Test Suite.
         Affects:
         o Oracle Communications Cloud Native Core Automated Test Suite
           23.1.3, 23.2.1, 23.3.0
        
        CVE-2023-31486
         8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 23.3.1. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via HTTP to compromise Oracle Communications Cloud Native Core
        Network Repository Function. Successful attacks of this vulnerability
        can result in takeover of Oracle Communications Cloud Native Core
        Network Repository Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.3.1
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 23.2.0, 23.3.1
        
        CVE-2023-4911
         7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 23.3.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Security
        Edge Protection Proxy executes to compromise Oracle Communications
        Cloud Native Core Security Edge Protection Proxy. Successful attacks
        of this vulnerability can result in takeover of Oracle Communications
        Cloud Native Core Security Edge Protection Proxy.
         Affects:
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.3.0
        
        CVE-2023-36478
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Exposure Function. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Network Exposure Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.3.1
        
        CVE-2023-5072
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Exposure Function. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Network Exposure Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.3.1
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.3.0
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.3.1
         o Oracle Communications Policy Management 12.6.1.0.0
        
        CVE-2023-31582
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Exposure Function. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Communications Cloud Native Core Network
        Exposure Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Exposure
           Function 23.3.1
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.1.4, 23.3.1
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.3.1
        
        CVE-2023-30861
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 23.1.0 and 23.2.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Network Function Cloud Native Environment. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all Oracle Communications Cloud
        Native Core Network Function Cloud Native Environment accessible
        data.
         Affects:
         o Oracle Communications Cloud Native Core Network Function Cloud
           Native Environment 23.1.0, 23.2.0
        
        CVE-2023-38325
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Repository Function. Successful attacks of this vulnerability can
        result in unauthorized creation, deletion or modification access to
        critical data or all Oracle Communications Cloud Native Core Network
        Repository Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.3.1
         o Oracle Communications Diameter Signaling Router 9.0.0.0
        
        CVE-2023-44487
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Network
        Repository Function. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Cloud Native
        Core Network Repository Function.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.3.1
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.3.1
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 23.2.0, 23.3.1
         o Oracle Communications Cloud Native Core Network Slice Selection
           Function 23.2.0, 23.3.1
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.3.0
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.3.1
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.3.1
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.3.1
         o Oracle Communications Network Analytics Data Director
           23.2.0.0.2, 23.3.0.0.0
         o Oracle Communications Network Analytics Data Director
           23.2.0.0.2, 23.3.0.0.0
         o Oracle Communications Network Analytics Data Director
           23.2.0.0.2, 23.3.0.0.0
        
        CVE-2023-1108
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Unified
        Data Repository. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of Oracle Communications Cloud Native Core
        Unified Data Repository.
         Affects:
         o Oracle Communications Cloud Native Core Unified Data Repository
           23.3.1
        
        CVE-2023-34053
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 23.2.0.0.2 and 23.3.0.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Network
        Analytics Data Director. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications Network
        Analytics Data Director.
         Affects:
         o Oracle Communications Network Analytics Data Director
           23.2.0.0.2, 23.3.0.0.0
        
        CVE-2023-46589
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.6.1.0.0 and 15.0.0.0.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Policy
        Management. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Communications Policy Management accessible data.
         Affects:
         o Oracle Communications Policy Management 12.6.1.0.0, 15.0.0.0.0
        
        CVE-2023-2976
         7.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
        The supported version that is affected is 9.0.0.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Diameter Signaling Router
        executes to compromise Oracle Communications Diameter Signaling
        Router. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all Oracle Communications Diameter Signaling Router
        accessible data as well as unauthorized access to critical data or
        complete access to all Oracle Communications Diameter Signaling
        Router accessible data.
         Affects:
         o Oracle Communications Diameter Signaling Router 9.0.0.0
        
        CVE-2023-44483
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all Oracle
        Communications Cloud Native Core Console accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Console 23.3.1
        
        CVE-2023-34055
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows low privileged attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of Oracle Communications Cloud Native Core Console.
         Affects:
         o Oracle Communications Cloud Native Core Console 23.3.1
         o Oracle Communications Network Analytics Data Director
           23.2.0.0.2, 23.3.0.0.0
        
        CVE-2023-2283
         6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Cloud Native Core Console.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Cloud Native Core Console accessible data as well as unauthorized
        read access to a subset of Oracle Communications Cloud Native Core
        Console accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Console 23.3.1
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.3.1
        
        CVE-2023-40167
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 23.3.0 and 23.4.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise Oracle Communications Cloud
        Native Core Network Data Analytics Function. Successful attacks of
        this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Communications Cloud Native Core
        Network Data Analytics Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Data Analytics
           Function 23.3.0, 23.4.0
        
        CVE-2023-33201
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 23.3.1. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        LDAP to compromise Oracle Communications Cloud Native Core Network
        Repository Function. Successful attacks of this vulnerability can
        result in unauthorized read access to a subset of Oracle
        Communications Cloud Native Core Network Repository Function
        accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.3.1
        
        CVE-2023-45648
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        The supported version that is affected is 8.6.0.0. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise Oracle Communications Diameter Signaling Router.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Diameter Signaling Router accessible data.
         Affects:
         o Oracle Communications Diameter Signaling Router 8.6.0.0
        
        CVE-2023-45145
         3.6 AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
        The supported version that is affected is 23.3.1. Difficult to
        exploit vulnerability allows low privileged attacker with logon to
        the infrastructure where Oracle Communications Cloud Native Core
        Network Repository Function executes to compromise Oracle
        Communications Cloud Native Core Network Repository Function.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of Oracle Communications
        Cloud Native Core Network Repository Function accessible data as well
        as unauthorized read access to a subset of Oracle Communications
        Cloud Native Core Network Repository Function accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Network Repository
           Function 23.3.1
         o Oracle Communications Fraud Monitor 5.0, 5.1
        
        CVE-2023-41053
         3.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        The supported version that is affected is 23.3.0. Easily exploitable
        vulnerability allows low privileged attacker with logon to the
        infrastructure where Oracle Communications Cloud Native Core Security
        Edge Protection Proxy executes to compromise Oracle Communications
        Cloud Native Core Security Edge Protection Proxy. Successful attacks
        of this vulnerability can result in unauthorized read access to a
        subset of Oracle Communications Cloud Native Core Security Edge
        Protection Proxy accessible data.
         Affects:
         o Oracle Communications Cloud Native Core Security Edge
           Protection Proxy 23.3.0" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2024
            https://www.oracle.com/security-alerts/cpujan2024.html

        [2] Text Form of Oracle Critical Patch Update - January 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2024verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=5SSC
-----END PGP SIGNATURE-----